rhsa-2021_3801
Vulnerability from csaf_redhat
Published
2021-10-12 16:12
Modified
2024-09-16 06:10
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543) * kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576) * kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653) * kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Kernel panic due to double fault with DLM reporting for socket error "sk_err=32/0" (BZ#1834878) * "MFW indication via attention" message getting logged frequently after every 5 minutes (BZ#1854544) * lpfc fails to discovery in pt2pt with "2754 PRLI failure DID:0000EF Status:x9/x91e00, data: x0" (BZ#1922479) * pcpu_get_vm_areas using most memory from VmallocUsed (BZ#1970618) * RHEL 7.9.z [qedf driver] Racing condition between qedf_cleanup_fcport and releasing command after timeout (BZ#1982702) * [Azure] RHEL 7.9 reports GPU/IB topology incorrectly on some Azure SKUs (BZ#1984128) * [stable guest ABI]Hot add CPU after migration cause guest hang (BZ#1991856) * i40e driver crash at RIP: i40e_config_vf_promiscuous_mode+0x165 (BZ#1993850) * [nfs] Performance issue since commit 5a4f6f11951e (BZ#1995649) * [kernel] Indefinite waiting for RCU callback while removing cgroup (BZ#2000973)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel panic due to double fault with DLM reporting for socket error \"sk_err=32/0\" (BZ#1834878)\n\n* \"MFW indication via attention\" message getting logged frequently after every 5 minutes (BZ#1854544)\n\n* lpfc fails to discovery in pt2pt with \"2754 PRLI failure DID:0000EF Status:x9/x91e00, data: x0\" (BZ#1922479)\n\n* pcpu_get_vm_areas using most memory from VmallocUsed (BZ#1970618)\n\n* RHEL 7.9.z [qedf driver] Racing condition between qedf_cleanup_fcport and releasing command after timeout (BZ#1982702)\n\n* [Azure] RHEL 7.9 reports GPU/IB topology incorrectly on some Azure SKUs (BZ#1984128)\n\n* [stable guest ABI]Hot add CPU after migration cause guest hang (BZ#1991856)\n\n* i40e driver crash at  RIP: i40e_config_vf_promiscuous_mode+0x165 (BZ#1993850)\n\n* [nfs] Performance issue since commit 5a4f6f11951e (BZ#1995649)\n\n* [kernel] Indefinite waiting for RCU callback while removing cgroup (BZ#2000973)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3801",
        "url": "https://access.redhat.com/errata/RHSA-2021:3801"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1965461",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461"
      },
      {
        "category": "external",
        "summary": "1983686",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686"
      },
      {
        "category": "external",
        "summary": "1983988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988"
      },
      {
        "category": "external",
        "summary": "1986506",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3801.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T06:10:45+00:00",
      "generator": {
        "date": "2024-09-16T06:10:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3801",
      "initial_release_date": "2021-10-12T16:12:12+00:00",
      "revision_history": [
        {
          "date": "2021-10-12T16:12:12+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-10-12T16:12:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T06:10:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.45.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.45.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1160.45.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1160.45.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.45.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.45.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.45.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "bpftool-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.45.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "bpftool-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Maxim Levitsky"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-3653",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2021-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1983686"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "RHBZ#1983686",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1"
        }
      ],
      "release_date": "2021-08-16T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3801"
        },
        {
          "category": "workaround",
          "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Maxim Levitsky",
            "Paolo Bonzini"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-3656",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2021-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1983988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3656"
        },
        {
          "category": "external",
          "summary": "RHBZ#1983988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1"
        }
      ],
      "release_date": "2021-08-16T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3801"
        },
        {
          "category": "workaround",
          "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)"
    },
    {
      "cve": "CVE-2021-22543",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "discovery_date": "2021-05-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1965461"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7.  In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22543"
        },
        {
          "category": "external",
          "summary": "RHBZ#1965461",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584"
        }
      ],
      "release_date": "2021-05-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3801"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks"
    },
    {
      "cve": "CVE-2021-37576",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-06-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1986506"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37576"
        },
        {
          "category": "external",
          "summary": "RHBZ#1986506",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1"
        }
      ],
      "release_date": "2021-07-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3801"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...