rhsa-2024_1249
Vulnerability from csaf_redhat
Published
2024-03-12 00:56
Modified
2024-09-13 23:55
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * (CVE-2024-26602, ?) * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896) * kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921) * kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871) * kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409) * kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [rhel-7] INFO: possible circular locking dependency detected: store+0x70/0xe0 kernfs_fop_write+0xe3/0x190 (BZ#2161654) * qedf: Reading /sys/kernel/debug/qedf/hostX/stop_io_on_error can cause panic (BZ#2224973)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* (CVE-2024-26602, ?)\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [rhel-7] INFO: possible circular locking dependency detected: store+0x70/0xe0 kernfs_fop_write+0xe3/0x190 (BZ#2161654)\n\n* qedf: Reading /sys/kernel/debug/qedf/hostX/stop_io_on_error can cause panic (BZ#2224973)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1249",
        "url": "https://access.redhat.com/errata/RHSA-2024:1249"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2147364",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
      },
      {
        "category": "external",
        "summary": "2230042",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
      },
      {
        "category": "external",
        "summary": "2244723",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
      },
      {
        "category": "external",
        "summary": "2245514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
      },
      {
        "category": "external",
        "summary": "2262126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
      },
      {
        "category": "external",
        "summary": "2267695",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1249.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T23:55:40+00:00",
      "generator": {
        "date": "2024-09-13T23:55:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1249",
      "initial_release_date": "2024-03-12T00:56:07+00:00",
      "revision_history": [
        {
          "date": "2024-03-12T00:56:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-12T00:56:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:55:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.114.2.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.114.2.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1160.114.2.el7.src",
                  "product_id": "kernel-0:3.10.0-1160.114.2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.114.2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.114.2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.114.2.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.114.2.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "bpftool-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "perf-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.114.2.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "bpftool-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "perf-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.114.2.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-42896",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-11-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2147364"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42896"
        },
        {
          "category": "external",
          "summary": "RHBZ#2147364",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4"
        }
      ],
      "release_date": "2022-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1249"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c"
    },
    {
      "cve": "CVE-2023-4921",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-10-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in sch_qfq network scheduler",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
          "url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
        }
      ],
      "release_date": "2023-09-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1249"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278  \n~~~",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in sch_qfq network scheduler"
    },
    {
      "cve": "CVE-2023-38409",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2023-07-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2230042"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-38409"
        },
        {
          "category": "external",
          "summary": "RHBZ#2230042",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1249"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
    },
    {
      "cve": "CVE-2023-45871",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-10-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2244723"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "RHBZ#2244723",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
        }
      ],
      "release_date": "2023-08-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1249"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
    },
    {
      "cve": "CVE-2024-1086",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-01-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1086"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
        },
        {
          "category": "external",
          "summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
          "url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-01-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1249"
        },
        {
          "category": "workaround",
          "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-05-30T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
    },
    {
      "cve": "CVE-2024-26602",
      "discovery_date": "2024-02-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267695"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267695",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
          "url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
        }
      ],
      "release_date": "2024-02-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1249"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.114.2.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.114.2.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.114.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...