rhsa-2018_3651
Vulnerability from csaf_redhat
Published
2018-11-27 01:25
Modified
2024-09-13 16:53
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target (CVE-2018-14633) * kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service (CVE-2018-14646) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Vincent Pelletier for reporting CVE-2018-14633 and Christian Brauner for reporting CVE-2018-14646. Bug Fix(es): These updated kernel packages include also numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/3714371
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target (CVE-2018-14633)\n\n* kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service (CVE-2018-14646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Vincent Pelletier for reporting CVE-2018-14633 and Christian Brauner for reporting CVE-2018-14646.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/3714371",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:3651",
        "url": "https://access.redhat.com/errata/RHSA-2018:3651"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/3714371",
        "url": "https://access.redhat.com/articles/3714371"
      },
      {
        "category": "external",
        "summary": "1626035",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1626035"
      },
      {
        "category": "external",
        "summary": "1630124",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630124"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_3651.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T16:53:59+00:00",
      "generator": {
        "date": "2024-09-13T16:53:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:3651",
      "initial_release_date": "2018-11-27T01:25:55+00:00",
      "revision_history": [
        {
          "date": "2018-11-27T01:25:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-11-27T01:25:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:53:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "perf-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.1.3.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.1.3.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.1.3.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.1.3.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-957.1.3.el7.src",
                  "product_id": "kernel-0:3.10.0-957.1.3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.1.3.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "perf-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.1.3.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "perf-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.1.3.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.1.3.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.src",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.src",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.src",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.src",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.1.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.1.3.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.6.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Vincent Pelletier"
          ]
        }
      ],
      "cve": "CVE-2018-14633",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2018-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1626035"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the ISCSI target code in the Linux kernel. The flaw allows an unauthenticated, remote attacker to cause a stack buffer overflow of 17 bytes of the stack. Depending on how the kernel was compiled (e.g. compiler, compile flags, and hardware architecture), the attack may lead to a system crash or access to data exported by an iSCSI target. Privilege escalation cannot be ruled out. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14633"
        },
        {
          "category": "external",
          "summary": "RHBZ#1626035",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1626035"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14633",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14633"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14633",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14633"
        }
      ],
      "release_date": "2018-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3651"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Christian Brauner"
          ]
        }
      ],
      "cve": "CVE-2018-14646",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2018-09-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1630124"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel was found to be vulnerable to a NULL pointer dereference bug in the __netlink_ns_capable() function in the net/netlink/af_netlink.c file. A local attacker could exploit this when a net namespace with a netnsid is assigned to cause a kernel panic and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "If you\u0027re not running container images, or creating net namepaces exposed to potentially malicious workloads this issue has a security impact of moderate. This issue has an important impact if the system is being used to run container images with untrusted content, such as an OpenShift Container Platform compute node.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
          "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
          "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
          "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
          "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
          "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
          "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
          "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14646"
        },
        {
          "category": "external",
          "summary": "RHBZ#1630124",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630124"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14646",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14646"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14646",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14646"
        }
      ],
      "release_date": "2018-11-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3651"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Client-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Client-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Server-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Server-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Workstation-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.src",
            "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.1.3.el7.noarch",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.1.3.el7.x86_64",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.ppc64le",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.s390x",
            "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.1.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...