rhsa-2020_1524
Vulnerability from csaf_redhat
Published
2020-04-22 07:44
Modified
2024-09-16 03:44
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666) * kernel: offset2lib allows for the stack guard page to be jumped over (CVE-2017-1000371) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666)\n\n* kernel: offset2lib allows for the stack guard page to be jumped over (CVE-2017-1000371)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1524",
        "url": "https://access.redhat.com/errata/RHSA-2020:1524"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1462158",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462158"
      },
      {
        "category": "external",
        "summary": "1763690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763690"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1524.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-16T03:44:53+00:00",
      "generator": {
        "date": "2024-09-16T03:44:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1524",
      "initial_release_date": "2020-04-22T07:44:21+00:00",
      "revision_history": [
        {
          "date": "2020-04-22T07:44:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-22T07:44:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T03:44:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "perf-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.29.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-754.29.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-754.29.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.29.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.29.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.29.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-754.29.1.el6.src",
                  "product_id": "kernel-0:2.6.32-754.29.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.29.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.29.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.29.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.29.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.29.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-754.29.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-754.29.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.29.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "perf-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.29.1.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.src",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.src",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.src",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.src",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.src",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Inc"
          ]
        }
      ],
      "cve": "CVE-2017-1000371",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2017-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1462158"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of mapping ELF PIE binary loading to allow evasion of the stack-guard page protection mechanisms that intend to mitigate this behavior. This issue appears to be limited to i386 based systems.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: offset2lib allows for the stack guard page to be jumped over",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7, MRG-2 and realtime kernels.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\nFuture Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Client-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Server-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000371"
        },
        {
          "category": "external",
          "summary": "RHBZ#1462158",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462158"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000371",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000371"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000371",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000371"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
          "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
        }
      ],
      "release_date": "2017-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1524"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: offset2lib allows for the stack guard page to be jumped over"
    },
    {
      "cve": "CVE-2019-17666",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2019-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1763690"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the RealTek wireless drivers WiFi-direct (or WiFi peer-to-peer) driver implementation. When the RealTek wireless networking hardware is configured to accept WiFi-Direct or WiFi P2P connections, an attacker within the wireless network connectivity radio range can exploit a flaw in the WiFi-direct protocol known as \"Notice of Absence\" by creating specially crafted frames which can then corrupt kernel memory as the upper bounds on the length of the frame is unchecked and supplied by the incoming packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Client-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Server-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
          "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
          "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
          "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
          "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
          "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
          "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "RHBZ#1763690",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763690"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17666",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/",
          "url": "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c55dedb795be8ec0cf488f98c03a1c2176f7fb1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c55dedb795be8ec0cf488f98c03a1c2176f7fb1"
        }
      ],
      "release_date": "2019-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1524"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Client-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Client-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6ComputeNode-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Server-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Server-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Workstation-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.src",
            "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.29.1.el6.noarch",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.29.1.el6.x86_64",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.i686",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.ppc64",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.s390x",
            "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.29.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...