rhsa-2021_3327
Vulnerability from csaf_redhat
Published
2021-08-31 09:22
Modified
2024-09-16 05:32
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555) * kernel: race condition for removal of the HCI controller (CVE-2021-32399) * kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777) * kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154) * kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS (CVE-2021-29650) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * SAN Switch rebooted and caused (?) OpenStack compute node to reboot (BZ#1897576) * sysfs: cannot create duplicate filename '/class/mdio_bus/ixgbe-8100 (BZ#1915449) * XFS: read-only recovery does not update free space accounting in superblock (BZ#1921551) * The memcg_params field of kmem_cache struct contains an old slab address that is to small for the current size of memcg_limited_groups_array_size. (BZ#1951810) * Backport of upstream patch "net: Update window_clamp if SOCK_RCVBUF is set " into rhel-7 (BZ#1962196) * Kernel panic in init_cq_frag_buf (BZ#1962499) * futex: futex_requeue can potentially free the pi_state structure twice (BZ#1966856) * be_poll lockup doing ifenslave when netconsole using bond (BZ#1971744) * OCP4.7 nodes panic at BUG_ON in nf_nat_setup_info() (BZ#1972970)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)\n\n* kernel: race condition for removal of the HCI controller (CVE-2021-32399)\n\n* kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS (CVE-2021-29650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* SAN Switch rebooted and caused (?) OpenStack compute node to reboot (BZ#1897576)\n\n* sysfs: cannot create duplicate filename \u0027/class/mdio_bus/ixgbe-8100 (BZ#1915449)\n\n* XFS: read-only recovery does not update free space accounting in superblock (BZ#1921551)\n\n* The memcg_params field of kmem_cache struct contains an old slab address that is to small for the current size of memcg_limited_groups_array_size. (BZ#1951810)\n\n* Backport of upstream patch \"net: Update window_clamp if SOCK_RCVBUF is set \" into rhel-7 (BZ#1962196)\n\n* Kernel panic in init_cq_frag_buf (BZ#1962499)\n\n* futex: futex_requeue can potentially free the pi_state structure twice (BZ#1966856)\n\n* be_poll lockup doing ifenslave when netconsole using bond (BZ#1971744)\n\n* OCP4.7 nodes panic at BUG_ON in nf_nat_setup_info() (BZ#1972970)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3327",
        "url": "https://access.redhat.com/errata/RHSA-2021:3327"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1897576",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897576"
      },
      {
        "category": "external",
        "summary": "1900844",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900844"
      },
      {
        "category": "external",
        "summary": "1945388",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945388"
      },
      {
        "category": "external",
        "summary": "1946684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
      },
      {
        "category": "external",
        "summary": "1970807",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970807"
      },
      {
        "category": "external",
        "summary": "1980101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3327.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T05:32:45+00:00",
      "generator": {
        "date": "2024-09-16T05:32:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3327",
      "initial_release_date": "2021-08-31T09:22:59+00:00",
      "revision_history": [
        {
          "date": "2021-08-31T09:22:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-08-31T09:22:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T05:32:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.41.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.41.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1160.41.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1160.41.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.41.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.41.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.41.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.41.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "bpftool-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.41.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "bpftool-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.41.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Daniel Axtens"
          ],
          "organization": "IBM"
        }
      ],
      "cve": "CVE-2020-27777",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2020-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1900844"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot)  guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: powerpc: RTAS calls can be used to compromise kernel integrity",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact due to the required privileges and hardware dependencies.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27777"
        },
        {
          "category": "external",
          "summary": "RHBZ#1900844",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900844"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27777",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27777"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27777",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27777"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?h=next\u0026id=bd59380c5ba4147dcbaad3e582b55ccfd120b764",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?h=next\u0026id=bd59380c5ba4147dcbaad3e582b55ccfd120b764"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/10/09/1",
          "url": "https://www.openwall.com/lists/oss-security/2020/10/09/1"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/11/23/2",
          "url": "https://www.openwall.com/lists/oss-security/2020/11/23/2"
        }
      ],
      "release_date": "2020-10-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3327"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: powerpc: RTAS calls can be used to compromise kernel integrity"
    },
    {
      "cve": "CVE-2021-22555",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-07-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1980101"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in processing setsockopt IPT_SO_SET_REPLACE (or IP6T_SO_SET_REPLACE) for 32 bit processes on 64 bit systems. This flaw will allow local user to gain privileges or cause a DoS through user name space. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux 7 only privileged user can trigger this bug.\nFor the Red Hat Enterprise Linux 8 regular user can trigger it, and the result is corruption of 4 bytes of memory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22555"
        },
        {
          "category": "external",
          "summary": "RHBZ#1980101",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528"
        }
      ],
      "release_date": "2021-07-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3327"
        },
        {
          "category": "workaround",
          "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c"
    },
    {
      "cve": "CVE-2021-29154",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1946684"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN.   A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "RHBZ#1946684",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
        }
      ],
      "release_date": "2021-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3327"
        },
        {
          "category": "workaround",
          "details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
    },
    {
      "cve": "CVE-2021-29650",
      "cwe": {
        "id": "CWE-662",
        "name": "Improper Synchronization"
      },
      "discovery_date": "2021-03-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1945388"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial-of-service (DoS) flaw was identified  in the Linux kernel due to an incorrect memory barrier in xt_replace_table in net/netfilter/x_tables.c in the netfilter subsystem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29650"
        },
        {
          "category": "external",
          "summary": "RHBZ#1945388",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945388"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29650",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29650",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29650"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=175e476b8cdf2a4de7432583b49c871345e4f8a1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=175e476b8cdf2a4de7432583b49c871345e4f8a1"
        }
      ],
      "release_date": "2021-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3327"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS"
    },
    {
      "cve": "CVE-2021-32399",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-05-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1970807"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s handling of the removal of Bluetooth HCI controllers. This flaw allows an attacker with a local account to exploit a race condition, leading to corrupted memory and possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition for removal of the HCI controller",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32399"
        },
        {
          "category": "external",
          "summary": "RHBZ#1970807",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970807"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32399",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32399",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32399"
        }
      ],
      "release_date": "2021-05-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3327"
        },
        {
          "category": "workaround",
          "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at the BIOS level which will also provide effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.41.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.41.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.41.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: race condition for removal of the HCI controller"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...